Analysis
-
max time kernel
122s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
09-10-2024 01:43
Behavioral task
behavioral1
Sample
289cb122e2d8c5b7a5671b8b79fb58f7_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
289cb122e2d8c5b7a5671b8b79fb58f7_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
289cb122e2d8c5b7a5671b8b79fb58f7_JaffaCakes118.exe
-
Size
36KB
-
MD5
289cb122e2d8c5b7a5671b8b79fb58f7
-
SHA1
49354e411ea3556e2175bb7d4e95852783d99a61
-
SHA256
e3e0298ae446146da49e05141d7f1e810d2ad19a40a782525858f495bb5d1186
-
SHA512
6deb9cba7ca54d28b1482cf4180de894fa31fde7a4bb444abbf349d2e7066c81b8897661c804f17ad859cbf707f23776ee8c90170531d6d1cde92bcbb39034e5
-
SSDEEP
768:KlLXI1CccfRmd4+kElmcvM/SZLIZWm1fuj6jtS:8MdcfQxU7QLIVW2jM
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 3040 updata.exe -
Loads dropped DLL 3 IoCs
pid Process 2736 289cb122e2d8c5b7a5671b8b79fb58f7_JaffaCakes118.exe 2736 289cb122e2d8c5b7a5671b8b79fb58f7_JaffaCakes118.exe 2736 289cb122e2d8c5b7a5671b8b79fb58f7_JaffaCakes118.exe -
resource yara_rule behavioral1/memory/2736-0-0x0000000000400000-0x0000000000418000-memory.dmp upx behavioral1/memory/2736-23-0x0000000000400000-0x0000000000418000-memory.dmp upx -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\progra~1\ATI\ApsX85.sys 289cb122e2d8c5b7a5671b8b79fb58f7_JaffaCakes118.exe File created C:\progra~1\ATI\ApsX85.inf 289cb122e2d8c5b7a5671b8b79fb58f7_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2852 2736 WerFault.exe 29 -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 289cb122e2d8c5b7a5671b8b79fb58f7_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2736 289cb122e2d8c5b7a5671b8b79fb58f7_JaffaCakes118.exe 2736 289cb122e2d8c5b7a5671b8b79fb58f7_JaffaCakes118.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 460 Process not Found -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeRestorePrivilege 2736 289cb122e2d8c5b7a5671b8b79fb58f7_JaffaCakes118.exe Token: SeRestorePrivilege 2736 289cb122e2d8c5b7a5671b8b79fb58f7_JaffaCakes118.exe Token: SeRestorePrivilege 2736 289cb122e2d8c5b7a5671b8b79fb58f7_JaffaCakes118.exe Token: SeRestorePrivilege 2736 289cb122e2d8c5b7a5671b8b79fb58f7_JaffaCakes118.exe Token: SeRestorePrivilege 2736 289cb122e2d8c5b7a5671b8b79fb58f7_JaffaCakes118.exe Token: SeRestorePrivilege 2736 289cb122e2d8c5b7a5671b8b79fb58f7_JaffaCakes118.exe Token: SeRestorePrivilege 2736 289cb122e2d8c5b7a5671b8b79fb58f7_JaffaCakes118.exe Token: SeDebugPrivilege 2736 289cb122e2d8c5b7a5671b8b79fb58f7_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2736 wrote to memory of 3040 2736 289cb122e2d8c5b7a5671b8b79fb58f7_JaffaCakes118.exe 30 PID 2736 wrote to memory of 3040 2736 289cb122e2d8c5b7a5671b8b79fb58f7_JaffaCakes118.exe 30 PID 2736 wrote to memory of 3040 2736 289cb122e2d8c5b7a5671b8b79fb58f7_JaffaCakes118.exe 30 PID 2736 wrote to memory of 3040 2736 289cb122e2d8c5b7a5671b8b79fb58f7_JaffaCakes118.exe 30 PID 2736 wrote to memory of 2852 2736 289cb122e2d8c5b7a5671b8b79fb58f7_JaffaCakes118.exe 31 PID 2736 wrote to memory of 2852 2736 289cb122e2d8c5b7a5671b8b79fb58f7_JaffaCakes118.exe 31 PID 2736 wrote to memory of 2852 2736 289cb122e2d8c5b7a5671b8b79fb58f7_JaffaCakes118.exe 31 PID 2736 wrote to memory of 2852 2736 289cb122e2d8c5b7a5671b8b79fb58f7_JaffaCakes118.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\289cb122e2d8c5b7a5671b8b79fb58f7_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\289cb122e2d8c5b7a5671b8b79fb58f7_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Users\Admin\AppData\Local\Temp\updata.exe"C:\Users\Admin\AppData\Local\Temp\updata.exe"2⤵
- Executes dropped EXE
PID:3040
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2736 -s 6162⤵
- Program crash
PID:2852
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
16KB
MD5219394ebb12624755e13e8c1f6da342c
SHA101c18e9c839263e3baa7f90688543a100cc407ee
SHA256153dc55887a986eb52a8be9008342a66b7b60b8ece2b5e81138309210153d142
SHA51250dffcddb5fef885388b7041789ec4c05964543d42d0777f3f7f65bcfa117513173a47488e30ace6355def928806492d7c04366343173b492b7bd8d3c148e3e7
-
Filesize
22KB
MD52c449ae5a0190bf47ae4c0ea4baeb1e0
SHA1e6e6dd2912e6d48183bd7213d025f5884b906e76
SHA25644c6df9e4cc806f90e44492b5a7d1daddb3ebd2a628d6a9f61779773a364108b
SHA51222fc16af606539d2a65fc44427f5bd2da69882f9f72ac6e7d66e3236b0a3652580ebb8cdf7e24fc186291b7cf2c8b0bb9d8068a3911c9f0d4b789007ef935fe1